Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 03:04
Behavioral task
behavioral1
Sample
VKBOT.exe
Resource
win7-20240903-en
General
-
Target
VKBOT.exe
-
Size
658KB
-
MD5
e1013f580361131d2d983a866c14f68f
-
SHA1
fe0bca3bd6b437b551bc623a11d0e4ce92c095dc
-
SHA256
6a8ecebda423b2979e92809e8567861480e9ec06422eec0399746e06275214cc
-
SHA512
1749a583805d3d784bfa63f0d82f936ecd320ff5d3ba10146f0530b63ad976908629226bc81e7e7071d71a956f7c4278b85ff3a240bc9d7c089678c3fe4e54f5
-
SSDEEP
12288:S9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFd:+iBIGkbxqEcjsWiDxguehC2SG
Malware Config
Extracted
darkcomet
Guest16
mrhomer228.ddns.net:1606
DC_MUTEX-FKPEL23
-
InstallPath
windownsys.exe
-
gencode
HsrmtxZDk9Q9
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
windownsys.exe
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windownsys.exe" VKBOT.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile windownsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" windownsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" windownsys.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" windownsys.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windownsys.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windownsys.exe -
Executes dropped EXE 1 IoCs
pid Process 2716 windownsys.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 VKBOT.exe 2760 VKBOT.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windownsys.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windownsys.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\windownsys.exe = "C:\\Windows\\system32\\windownsys.exe" VKBOT.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ VKBOT.exe File created C:\Windows\SysWOW64\windownsys.exe VKBOT.exe File opened for modification C:\Windows\SysWOW64\windownsys.exe VKBOT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VKBOT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windownsys.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2760 VKBOT.exe Token: SeSecurityPrivilege 2760 VKBOT.exe Token: SeTakeOwnershipPrivilege 2760 VKBOT.exe Token: SeLoadDriverPrivilege 2760 VKBOT.exe Token: SeSystemProfilePrivilege 2760 VKBOT.exe Token: SeSystemtimePrivilege 2760 VKBOT.exe Token: SeProfSingleProcessPrivilege 2760 VKBOT.exe Token: SeIncBasePriorityPrivilege 2760 VKBOT.exe Token: SeCreatePagefilePrivilege 2760 VKBOT.exe Token: SeBackupPrivilege 2760 VKBOT.exe Token: SeRestorePrivilege 2760 VKBOT.exe Token: SeShutdownPrivilege 2760 VKBOT.exe Token: SeDebugPrivilege 2760 VKBOT.exe Token: SeSystemEnvironmentPrivilege 2760 VKBOT.exe Token: SeChangeNotifyPrivilege 2760 VKBOT.exe Token: SeRemoteShutdownPrivilege 2760 VKBOT.exe Token: SeUndockPrivilege 2760 VKBOT.exe Token: SeManageVolumePrivilege 2760 VKBOT.exe Token: SeImpersonatePrivilege 2760 VKBOT.exe Token: SeCreateGlobalPrivilege 2760 VKBOT.exe Token: 33 2760 VKBOT.exe Token: 34 2760 VKBOT.exe Token: 35 2760 VKBOT.exe Token: SeIncreaseQuotaPrivilege 2716 windownsys.exe Token: SeSecurityPrivilege 2716 windownsys.exe Token: SeTakeOwnershipPrivilege 2716 windownsys.exe Token: SeLoadDriverPrivilege 2716 windownsys.exe Token: SeSystemProfilePrivilege 2716 windownsys.exe Token: SeSystemtimePrivilege 2716 windownsys.exe Token: SeProfSingleProcessPrivilege 2716 windownsys.exe Token: SeIncBasePriorityPrivilege 2716 windownsys.exe Token: SeCreatePagefilePrivilege 2716 windownsys.exe Token: SeBackupPrivilege 2716 windownsys.exe Token: SeRestorePrivilege 2716 windownsys.exe Token: SeShutdownPrivilege 2716 windownsys.exe Token: SeDebugPrivilege 2716 windownsys.exe Token: SeSystemEnvironmentPrivilege 2716 windownsys.exe Token: SeChangeNotifyPrivilege 2716 windownsys.exe Token: SeRemoteShutdownPrivilege 2716 windownsys.exe Token: SeUndockPrivilege 2716 windownsys.exe Token: SeManageVolumePrivilege 2716 windownsys.exe Token: SeImpersonatePrivilege 2716 windownsys.exe Token: SeCreateGlobalPrivilege 2716 windownsys.exe Token: 33 2716 windownsys.exe Token: 34 2716 windownsys.exe Token: 35 2716 windownsys.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2716 windownsys.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2716 2760 VKBOT.exe 30 PID 2760 wrote to memory of 2716 2760 VKBOT.exe 30 PID 2760 wrote to memory of 2716 2760 VKBOT.exe 30 PID 2760 wrote to memory of 2716 2760 VKBOT.exe 30 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion windownsys.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern windownsys.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" windownsys.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VKBOT.exe"C:\Users\Admin\AppData\Local\Temp\VKBOT.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\windownsys.exe"C:\Windows\system32\windownsys.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5e1013f580361131d2d983a866c14f68f
SHA1fe0bca3bd6b437b551bc623a11d0e4ce92c095dc
SHA2566a8ecebda423b2979e92809e8567861480e9ec06422eec0399746e06275214cc
SHA5121749a583805d3d784bfa63f0d82f936ecd320ff5d3ba10146f0530b63ad976908629226bc81e7e7071d71a956f7c4278b85ff3a240bc9d7c089678c3fe4e54f5